Home / mailingsPDF  

FreeBSD Security Advisory FreeBSD-SA-24:07.nfsclient [REVISED]

Posted on 10 August 2024
FreeBSD security notificat

=============================================================================FreeBSD-SA-24:07.nfsclient Security Advisory
The FreeBSD Project

Topic: NFS client accepts file names containing path separators

Category: core
Module: NFS client
Announced: 2024-08-07
Credits: Apple Security Engineering and Architecture (SEAR)
Affects: All supported versions of FreeBSD
Corrected: 2024-07-27 03:54:45 UTC (stable/14, 14.1-STABLE)
2024-08-07 13:44:21 UTC (releng/14.1, 14.1-RELEASE-p3)
2024-08-07 13:44:39 UTC (releng/14.0, 14.0-RELEASE-p9)
2024-07-28 04:14:54 UTC (stable/13, 13.3-STABLE)
2024-08-07 13:44:52 UTC (releng/13.3, 13.3-RELEASE-p5)
CVE Name: CVE-2024-6759

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.

0. Revision History

v1.0 2024-08-07 -- Initial release
v1.1 2024-08-09 -- Corrected patch path typo

I. Background

The Network File System (NFS) is a distributed file system that allows remote
systems to access files and directories over a network as if they were local.
FreeBSD includes both server and client implementations of NFS.

II. Problem Description

When mounting a remote filesystem using NFS, the kernel did not sanitize
remotely provided filenames for the path separator character, "/". This
allows readdir(3) and related functions to return filesystem entries with
names containing additional path components.

III. Impact

The lack of validation described above gives rise to a confused deputy
problem. For example, a program copying files from an NFS mount could be
tricked into copying from outside the intended source directory, and/or to a
location outside the intended destination directory.

IV. Workaround

No workaround is available. Note that for the problem to occur, the NFS
server would have to deliberately inject altered paths into RPC replies, or
a MITM would have to be altering NFS traffic.

V. Solution

Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

Perform one of the following:

1) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the amd64 or arm64 platforms,
or the i386 platform on FreeBSD 13, can be updated via the freebsd-update(8)
utility:

# freebsd-update fetch
# freebsd-update install
# shutdown -r +10min "Rebooting for a security update"

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

[FreeBSD 13.3]
# fetch https://security.FreeBSD.org/patches/SA-24:07/nfsclient-13.patch
# fetch https://security.FreeBSD.org/patches/SA-24:07/nfsclient-13.patch.asc
# gpg --verify nfsclient-13.patch.asc

[FreeBSD 14.0 & FreeBSD 14.1]
# fetch https://security.FreeBSD.org/patches/SA-24:07/nfsclient-14.patch
# fetch https://security.FreeBSD.org/patches/SA-24:07/nfsclient-14.patch.asc
# gpg --verify nfsclient-14.patch.asc

b) Apply the patch. Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile your kernel as described in
<URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.

VI. Correction details

This issue is corrected as of the corresponding Git commit hash in the
following stable and release branches:

Branch/path Hash Revision
- -------------------------------------------------------------------------
stable/14/ 9328ded386d5 stable/14-n268239
releng/14.1/ 8533e927afc1 releng/14.1-n267686
releng/14.0/ 4e7bf17e9db8 releng/14.0-n265422
stable/13/ 0172b5145ad9 stable/13-n258140
releng/13.3/ 3d5cb2b9a97c releng/13.3-n257439
- -------------------------------------------------------------------------

Run the following command to see which files were modified by a
particular commit:

# git show --stat <commit hash>

Or visit the following URL, replacing NNNNNN with the hash:

<URL:https://cgit.freebsd.org/src/commit/?id=NNNNNN>

To determine the commit count in a working tree (for comparison against
nNNNNNN in the table above), run:

# git rev-list --count --first-parent HEAD

VII. References

<URL:https://www.cve.org/CVERecord?id=CVE-2024-6759>

The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-24:07.nfsclient.asc>

 

TOP